-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4400
       Cisco Small Business Routers RV016, RV042, RV042G, and RV082
                   Information Disclosure Vulnerability
                             21 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Small Business Routers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15990  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191120-sbr-rv-infodis

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business Routers RV016, RV042, RV042G, and RV082 Information
Disclosure Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20191120-sbr-rv-infodis

First Published: 2019 November 20 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvq76840

CVE-2019-15990   

CWE-285

CVSS Score:
5.3  AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of certain Cisco
    Small Business RV Series Routers could allow an unauthenticated, remote
    attacker to view information displayed in the web-based management
    interface.

    The vulnerability is due to improper authorization of HTTP requests. An
    attacker could exploit this vulnerability by sending crafted HTTP requests
    to the web-based management interface of an affected device. A successful
    exploit could allow the attacker to view information displayed in the
    web-based management interface without authentication.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191120-sbr-rv-infodis

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    Small Business RV Series Routers if they were running a firmware release
    earlier than Release 4.2.3.10:

       RV016 Multi-WAN VPN Router ^ 1
       RV042 Dual WAN VPN Router
       RV042G Dual Gigabit WAN VPN Router
       RV082 Dual WAN VPN Router ^ 1
    1. The Cisco RV016 Multi-WAN VPN Router and Cisco RV082 Dual WAN VPN Router
    have reached the end of software maintenance.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       RV320 Dual Gigabit WAN VPN Router
       RV325 Dual Gigabit WAN VPN Router

Workarounds

  o There are no workarounds that address this vulnerability.

    However, administrators can reduce the attack surface by disabling the
    Remote Management feature if there is no operational requirement to use it.
    Note that the feature is disabled by default.

    Administrators can disable the Remote Management feature by choosing
    Firewall > General and unchecking the Remote Management check box.
    Disabling the feature will disable the web-based management interface on
    the WAN IP address, which is reachable through the WAN ports. The interface
    will still be available on the LAN IP address, which is reachable through
    the LAN ports.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco RV042 Dual WAN VPN Router and Cisco
    RV042G Dual Gigabit WAN VPN Router firmware releases 4.2.3.10 and later
    contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191120-sbr-rv-infodis

Revision History

  o +---------+-------------------------+---------+--------+------------------+
    | Version |       Description       | Section | Status |       Date       |
    +---------+-------------------------+---------+--------+------------------+
    | 1.0     | Initial public release. | -       | Final  | 2019-November-20 |
    +---------+-------------------------+---------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=36ag
-----END PGP SIGNATURE-----